Lista CVE - 2022 / Maggio
Visualizzazione 1301 - 1400 di 2161 CVE per Maggio 2022 (Pagina 14 di 22)
ID CVE | Data | Titolo |
---|---|---|
CVE-2022-30954 | 2022-05-17 | Jenkins Blue Ocean Plugin 1.25.3 and earlier does not perform... |
CVE-2022-30955 | 2022-05-17 | Jenkins GitLab Plugin 1.5.31 and earlier does not perform a... |
CVE-2022-30956 | 2022-05-17 | Jenkins Rundeck Plugin 3.6.10 and earlier does not restrict URL... |
CVE-2022-30957 | 2022-05-17 | A missing permission check in Jenkins SSH Plugin 2.6.1 and... |
CVE-2022-30958 | 2022-05-17 | A cross-site request forgery (CSRF) vulnerability in Jenkins SSH Plugin... |
CVE-2022-30959 | 2022-05-17 | A missing permission check in Jenkins SSH Plugin 2.6.1 and... |
CVE-2022-30960 | 2022-05-17 | Jenkins Application Detector Plugin 1.0.8 and earlier does not escape... |
CVE-2022-30961 | 2022-05-17 | Jenkins Autocomplete Parameter Plugin 1.1 and earlier does not escape... |
CVE-2022-30962 | 2022-05-17 | Jenkins Global Variable String Parameter Plugin 1.2 and earlier does... |
CVE-2022-30963 | 2022-05-17 | Jenkins JDK Parameter Plugin 1.0 and earlier does not escape... |
CVE-2022-30964 | 2022-05-17 | Jenkins Multiselect parameter Plugin 1.3 and earlier does not escape... |
CVE-2022-30965 | 2022-05-17 | Jenkins Promoted Builds (Simple) Plugin 1.9 and earlier does not... |
CVE-2022-30966 | 2022-05-17 | Jenkins Random String Parameter Plugin 1.0 and earlier does not... |
CVE-2022-30967 | 2022-05-17 | Jenkins Selection tasks Plugin 1.0 and earlier does not escape... |
CVE-2022-30968 | 2022-05-17 | Jenkins vboxwrapper Plugin 1.3 and earlier does not escape the... |
CVE-2022-30969 | 2022-05-17 | A cross-site request forgery (CSRF) vulnerability in Jenkins Autocomplete Parameter... |
CVE-2022-30970 | 2022-05-17 | Jenkins Autocomplete Parameter Plugin 1.1 and earlier references Dropdown Autocomplete... |
CVE-2022-30971 | 2022-05-17 | Jenkins Storable Configs Plugin 1.0 and earlier does not configure... |
CVE-2022-30972 | 2022-05-17 | A cross-site request forgery (CSRF) vulnerability in Jenkins Storable Configs... |
CVE-2022-24856 | 2022-05-17 | Server-Side Request Forgery in FlyteConsole |
CVE-2022-24108 | 2022-05-17 | The Skyoftech So Listing Tabs module 2.2.0 for OpenCart allows... |
CVE-2020-4957 | 2022-05-17 | IBM Security Identity Governance and Intelligence 5.2.6 could disclose sensitive... |
CVE-2022-22484 | 2022-05-17 | IBM Spectrum Protect Operations Center 8.1.12 and 8.1.13 could allow... |
CVE-2022-30073 | 2022-05-17 | WBCE CMS 1.5.2 is vulnerable to Cross Site Scripting (XSS)... |
CVE-2022-30072 | 2022-05-17 | WBCE CMS 1.5.2 is vulnerable to Cross Site Scripting (XSS)... |
CVE-2020-4994 | 2022-05-17 | IBM DataPower Gateway 10.0.1.0 through 10.0.1.4 and 2018.4.1.0 through 2018.4.1.17... |
CVE-2021-29726 | 2022-05-17 | IBM Sterling Secure Proxy 6.0.3 and IBM Secure External Authentication... |
CVE-2021-38872 | 2022-05-17 | IBM DataPower Gateway 10.0.2.0, 10.0.3.0, 10.0.1.0 through 10.0.1.4, and 2018.4.1.0... |
CVE-2022-22475 | 2022-05-17 | IBM WebSphere Application Server Liberty and Open Liberty 17.0.0.3 through... |
CVE-2022-22482 | 2022-05-17 | IBM Sterling B2B Integrator Standard Edition 6.0.0.0 through 6.0.3.5 and... |
CVE-2022-1116 | 2022-05-17 | Integer Overflow or Wraparound vulnerability in io_uring of Linux Kernel... |
CVE-2022-29581 | 2022-05-17 | Improper Update of Reference Count vulnerability in net/sched of Linux... |
CVE-2022-30689 | 2022-05-17 | HashiCorp Vault and Vault Enterprise from 1.10.0 to 1.10.2 did... |
CVE-2022-24611 | 2022-05-17 | Denial of Service (DoS) in the Z-Wave S0 NonceGet protocol... |
CVE-2022-22773 | 2022-05-17 | TIBCO JasperReports Server Reflected Cross Site Scripting (XSS) vulnerability |
CVE-2022-22775 | 2022-05-17 | TIBCO ActiveMatrix BPM Reflected Cross Site Scripting (XSS) vulnerability |
CVE-2022-23669 | 2022-05-17 | A remote authorization bypass vulnerability was discovered in Aruba ClearPass... |
CVE-2022-23672 | 2022-05-17 | A authenticated remote command injection vulnerability was discovered in Aruba... |
CVE-2022-23671 | 2022-05-17 | A remote authenticated information disclosure vulnerability was discovered in Aruba... |
CVE-2022-23673 | 2022-05-17 | A authenticated remote command injection vulnerability was discovered in Aruba... |
CVE-2022-23675 | 2022-05-17 | A remote authenticated stored cross-site scripting (xss) vulnerability was discovered... |
CVE-2022-23674 | 2022-05-17 | A remote authenticated stored cross-site scripting (xss) vulnerability was discovered... |
CVE-2022-29429 | 2022-05-17 | WordPress Code Snippets Extended plugin <= 1.4.7 - Cross-Site Request Forgery (CSRF) leading to Remote Code Execution (RCE) vulnerability |
CVE-2022-30688 | 2022-05-17 | needrestart 0.8 through 3.5 before 3.6 is prone to local... |
CVE-2022-24890 | 2022-05-17 | Exposure of Private Personal Information to an Unauthorized Actor in Nextcloud Talk |
CVE-2022-28182 | 2022-05-17 | NVIDIA GPU Display Driver for Windows contains a vulnerability in... |
CVE-2022-28186 | 2022-05-17 | NVIDIA GPU Display Driver for Windows contains a vulnerability in... |
CVE-2022-28187 | 2022-05-17 | NVIDIA GPU Display Driver for Windows contains a vulnerability in... |
CVE-2022-28188 | 2022-05-17 | NVIDIA GPU Display Driver for Windows contains a vulnerability in... |
CVE-2022-28189 | 2022-05-17 | NVIDIA GPU Display Driver for Windows contains a vulnerability in... |
CVE-2022-28190 | 2022-05-17 | NVIDIA GPU Display Driver for Windows contains a vulnerability in... |
CVE-2022-28191 | 2022-05-17 | NVIDIA vGPU software contains a vulnerability in the Virtual GPU... |
CVE-2022-28192 | 2022-05-17 | NVIDIA vGPU software contains a vulnerability in the Virtual GPU... |
CVE-2022-24394 | 2022-05-17 | Authenticated Command Injection Vulnerability in Fidelis Network and Deception |
CVE-2022-24393 | 2022-05-17 | Authenticated Command Injection Vulnerability in Fidelis Network and Deception |
CVE-2022-30045 | 2022-05-17 | An issue was discovered in libezxml.a in ezXML 0.8.6. The... |
CVE-2022-24392 | 2022-05-17 | Authenticated Command Injection Vulnerability in Fidelis Network and Deception |
CVE-2022-24391 | 2022-05-17 | Authenticated SQL Injection Vulnerability in Fidelis Network and Deception |
CVE-2022-24390 | 2022-05-17 | Authenticated Command Injection Vulnerability in Fidelis Network and Deception |
CVE-2022-24389 | 2022-05-17 | Authenticated Privileged Command Injection Vulnerability in Fidelis Network and Deception |
CVE-2022-24388 | 2022-05-17 | Authenticated Privileged Command Injection Vulnerability in Fidelis Network and Deception |
CVE-2022-0997 | 2022-05-17 | Local Privilege Escalation Vulnerability in Fidelis Network and Deception |
CVE-2022-0486 | 2022-05-17 | Privileged Command Injection Vulnerability in Fidelis Network and Deception |
CVE-2022-30052 | 2022-05-17 | In Home Clean Service System 1.0, the password parameter is... |
CVE-2022-30053 | 2022-05-17 | In Toll Tax Management System 1.0, the id parameter appears... |
CVE-2022-30054 | 2022-05-17 | In Covid 19 Travel Pass Management 1.0, the code parameter... |
CVE-2021-35249 | 2022-05-17 | Domain Admin Broken Access Control |
CVE-2022-1118 | 2022-05-17 | Rockwell Automation ISaGRAF Deserialization of Untrusted Data |
CVE-2022-29436 | 2022-05-17 | WordPress Code Snippets Extended plugin <= 1.4.7 - Cross-Site Request Forgery (CSRF) vulnerability leading to Persistent Cross-Site Scripting (XSS) |
CVE-2022-29435 | 2022-05-17 | WordPress Code Snippets Extended plugin <= 1.4.7 - Cross-Site Request Forgery (CSRF) vulnerability |
CVE-2022-28617 | 2022-05-17 | A remote bypass security restrictions vulnerability was discovered in HPE... |
CVE-2022-23706 | 2022-05-17 | A remote cross-site scripting (xss) vulnerability was discovered in HPE... |
CVE-2022-28616 | 2022-05-17 | A remote server-side request forgery (ssrf) vulnerability was discovered in... |
CVE-2022-1357 | 2022-05-17 | Cambium Networks cnMaestro OS Command Injection |
CVE-2022-1356 | 2022-05-17 | Cambium Networks cnMaestro use of Potentially Dangerous Function |
CVE-2022-1358 | 2022-05-17 | Cambium Networks cnMaestro SQL Injection |
CVE-2022-1359 | 2022-05-17 | Cambium Networks cnMaestro Path Traversal |
CVE-2022-1360 | 2022-05-17 | Cambium Networks cnMaestro OS Command Injection |
CVE-2022-1361 | 2022-05-17 | Cambium Networks cnMaestro SQL Injection |
CVE-2022-1362 | 2022-05-17 | Cambium Networks cnMaestro OS Command Injection |
CVE-2022-29174 | 2022-05-17 | Predictable password reset token may lead to account takeover in countly-server |
CVE-2022-1771 | 2022-05-18 | Uncontrolled Recursion in vim/vim |
CVE-2022-1795 | 2022-05-18 | Use After Free in gpac/gpac |
CVE-2022-30065 | 2022-05-18 | A use-after-free in Busybox 1.35-x's awk applet leads to denial... |
CVE-2022-30974 | 2022-05-18 | compile in regexp.c in Artifex MuJS through 1.2.0 results in... |
CVE-2022-30975 | 2022-05-18 | In Artifex MuJS through 1.2.0, jsP_dumpsyntax in jsdump.c has a... |
CVE-2022-30976 | 2022-05-18 | GPAC 2.0.0 misuses a certain Unicode utf8_wcslen (renamed gf_utf8_wcslen) function... |
CVE-2019-25061 | 2022-05-18 | The random_password_generator (aka RandomPasswordGenerator) gem through 1.0.0 for Ruby uses... |
CVE-2022-1782 | 2022-05-18 | Cross-site Scripting (XSS) - Generic in erudika/para |
CVE-2022-27632 | 2022-05-18 | Cross-site request forgery (CSRF) vulnerability in Rebooter(WATCH BOOT nino RPC-M2C... |
CVE-2022-28717 | 2022-05-18 | Cross-site scripting vulnerability in Rebooter(WATCH BOOT nino RPC-M2C [End of... |
CVE-2022-29516 | 2022-05-18 | The web console of FUJITSU Network IPCOM series (IPCOM EX2... |
CVE-2022-29518 | 2022-05-18 | Screen Creator Advance2, HMI GC-A2 series, and Real time remote... |
CVE-2022-1430 | 2022-05-18 | Cross-site Scripting (XSS) - DOM in octoprint/octoprint |
CVE-2021-41946 | 2022-05-18 | In FiberHome VDSL2 Modem HG150-Ub_V3.0, a stored cross-site scripting (XSS)... |
CVE-2022-1432 | 2022-05-18 | Cross-site Scripting (XSS) - Generic in octoprint/octoprint |
CVE-2022-1727 | 2022-05-18 | Improper Input Validation in jgraph/drawio |
CVE-2022-23067 | 2022-05-18 | ToolJet - Token Leakage via Referer Header |
CVE-2022-23068 | 2022-05-18 | ToolJet - HTML Injection in Invite New User |
CVE-2022-28955 | 2022-05-18 | An access control issue in D-Link DIR816L_FW206b01 allows unauthenticated attackers... |